Vulnerability Name:

CVE-2017-17087 (CCN-135749)

Assigned:2017-12-01
Published:2017-12-01
Updated:2022-02-20
Summary:fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-668
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2017-17087

Source: CCN
Type: oss-sec Mailing List, Mon, 27 Nov 2017 14:10:54 -0500
Re: Re: Security risk of server side text editing

Source: MISC
Type: Mailing List
http://openwall.com/lists/oss-security/2017/11/27/2

Source: MISC
Type: Issue Tracking, Third Party Advisory
http://security.cucumberlinux.com/security/details.php?id=166

Source: XF
Type: UNKNOWN
vim-cve201717087-info-disc(135749)

Source: CCN
Type: Vim GIT Repository
patch 8.0.1263: others can read the swap file if a user is careless

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8

Source: MISC
Type: Issue Tracking, Mailing List, Third Party Advisory
https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20190803 [SECURITY] [DLA 1871-1] vim security update

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20220110 [SECURITY] [DLA 2876-1] vim security update

Source: UBUNTU
Type: Third Party Advisory
USN-4582-1

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vim:vim:*:*:*:*:*:*:*:* (Version < 8.0.1263)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vim:vim:8.0.1187:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7902
    P
    gvim-9.0.1443-150500.18.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7825
    P
    vim-9.0.1443-150500.18.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3616
    P
    libjpeg62-32bit-62.2.0-31.14.2 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3677
    P
    libspice-client-glib-2_0-8-0.33-3.6.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94247
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:42398
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:118736
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93615
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:119606
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:94456
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:93143
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:118926
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93821
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:528
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:95246
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93303
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:917
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:119231
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:94035
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:42302
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:95307
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93461
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:1076
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:119421
    P
    Security update for vim (Important)
    2022-06-16
    oval:com.ubuntu.xenial:def:2017170870000000
    V
    CVE-2017-17087 on Ubuntu 16.04 LTS (xenial) - low.
    2017-12-01
    oval:com.ubuntu.artful:def:201717087000
    V
    CVE-2017-17087 on Ubuntu 17.10 (artful) - low.
    2017-12-01
    oval:com.ubuntu.xenial:def:201717087000
    V
    CVE-2017-17087 on Ubuntu 16.04 LTS (xenial) - low.
    2017-12-01
    oval:com.ubuntu.disco:def:2017170870000000
    V
    CVE-2017-17087 on Ubuntu 19.04 (disco) - low.
    2017-12-01
    oval:com.ubuntu.bionic:def:201717087000
    V
    CVE-2017-17087 on Ubuntu 18.04 LTS (bionic) - low.
    2017-12-01
    oval:com.ubuntu.cosmic:def:2017170870000000
    V
    CVE-2017-17087 on Ubuntu 18.10 (cosmic) - low.
    2017-12-01
    oval:com.ubuntu.cosmic:def:201717087000
    V
    CVE-2017-17087 on Ubuntu 18.10 (cosmic) - low.
    2017-12-01
    oval:com.ubuntu.bionic:def:2017170870000000
    V
    CVE-2017-17087 on Ubuntu 18.04 LTS (bionic) - low.
    2017-12-01
    oval:com.ubuntu.trusty:def:201717087000
    V
    CVE-2017-17087 on Ubuntu 14.04 LTS (trusty) - low.
    2017-12-01
    BACK
    vim vim *
    debian debian linux 8.0
    debian debian linux 9.0
    canonical ubuntu linux 16.04
    canonical ubuntu linux 18.04
    vim vim 8.0.1187